kunalvarudkar
❶Penetration tester for Web application and Automotive Domain ❷ I 🖤 coding ❸ I do hackthebox (username - payload)
Bengaluru, India
Pinned Repositories
4CAN
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
CheatSheet_WebAttack
Offensive_scripts
some useful code's for Pentesting
OSCP_2022
Maintaining OSCP Cheatsheet
OSCPRepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.
Python-chat-program
Using socket porgramming you can chat on network
TCP-Port-scanner_-python-
ViolentCode_python
Basic Python Code for hacking which covers python basics
x86-Assembly-Language-and-Shellcoding-on-Linux
SLAE x86 from Pentester Academy
kunalvarudkar's Repositories
kunalvarudkar/OSCP_2022
Maintaining OSCP Cheatsheet
kunalvarudkar/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
kunalvarudkar/AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
kunalvarudkar/ANCHORE-SECURITY
anchore security for your images
kunalvarudkar/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
kunalvarudkar/Automate_AWS_Enumeration
This docker can be used to enumerate IAM misconfiguration, Enumerate s3 buckets, find public IPS and more
kunalvarudkar/awesome-cloud-security
🛡️ Awesome Cloud Security Resources ⚔️
kunalvarudkar/awesome-kubernetes-security
A curated list of awesome Kubernetes security resources
kunalvarudkar/awesome-threat-modelling
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
kunalvarudkar/aws-pentesting-lab
Pentesting lab with a Kali Linux instance accessible via ssh & wireguard VPN and with vulnerable instances in a private subnet
kunalvarudkar/bbtips
BugBountyTips
kunalvarudkar/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
kunalvarudkar/cloudsploit
Cloud Security Posture Management (CSPM)
kunalvarudkar/DevSecOps
Ultimate DevSecOps library
kunalvarudkar/django-DefectDojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
kunalvarudkar/Engineering-Review
Helps to automate Engineering reviews
kunalvarudkar/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
kunalvarudkar/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
kunalvarudkar/node-multiplayer-snake
DevSecOps training, application code
kunalvarudkar/nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
kunalvarudkar/OSCP-Exam-Report-Template
Modified template for the OSCP Exam and Labs. Used during my passing attempt
kunalvarudkar/pspy
Monitor linux processes without root permissions
kunalvarudkar/rengine
reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.
kunalvarudkar/simplehttpserver
Go alternative of python SimpleHTTPServer
kunalvarudkar/static-binaries
Various *nix tools built as statically-linked binaries
kunalvarudkar/Vajra
Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure environment. It features an intuitive web-based user interface built with the Python Flask module for a better user experience. The primary focus of this tool is to have different attacking techniques all at one place with web UI interfaces.
kunalvarudkar/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
kunalvarudkar/Vulnerable-Code-Snippets
A small collection of vulnerable code snippets
kunalvarudkar/Vulnerable_Code
kunalvarudkar/WebGoat
WebGoat is a deliberately insecure application